EP2199942A2 - Verfahren und Systeme zur Aktivierung von durch eine Gemeinschaft getesteten Sicherheitsfunktionen für Altanwendungen - Google Patents

Verfahren und Systeme zur Aktivierung von durch eine Gemeinschaft getesteten Sicherheitsfunktionen für Altanwendungen Download PDF

Info

Publication number
EP2199942A2
EP2199942A2 EP09179154A EP09179154A EP2199942A2 EP 2199942 A2 EP2199942 A2 EP 2199942A2 EP 09179154 A EP09179154 A EP 09179154A EP 09179154 A EP09179154 A EP 09179154A EP 2199942 A2 EP2199942 A2 EP 2199942A2
Authority
EP
European Patent Office
Prior art keywords
security
feature
health
enablement rule
legacy application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP09179154A
Other languages
English (en)
French (fr)
Other versions
EP2199942A3 (de
Inventor
William E. Sobel
Sourabh Satish
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NortonLifeLock Inc
Original Assignee
Symantec Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Symantec Corp filed Critical Symantec Corp
Publication of EP2199942A2 publication Critical patent/EP2199942A2/de
Publication of EP2199942A3 publication Critical patent/EP2199942A3/de
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/125Restricting unauthorised execution of programs by manipulating the program code, e.g. source code, compiled code, interpreted code, machine code
    • G06F21/126Interacting with the operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Debugging And Monitoring (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
EP09179154A 2008-12-17 2009-12-14 Verfahren und Systeme zur Aktivierung von durch eine Gemeinschaft getesteten Sicherheitsfunktionen für Altanwendungen Withdrawn EP2199942A3 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/336,668 US8713687B2 (en) 2008-12-17 2008-12-17 Methods and systems for enabling community-tested security features for legacy applications

Publications (2)

Publication Number Publication Date
EP2199942A2 true EP2199942A2 (de) 2010-06-23
EP2199942A3 EP2199942A3 (de) 2010-09-01

Family

ID=42035556

Family Applications (1)

Application Number Title Priority Date Filing Date
EP09179154A Withdrawn EP2199942A3 (de) 2008-12-17 2009-12-14 Verfahren und Systeme zur Aktivierung von durch eine Gemeinschaft getesteten Sicherheitsfunktionen für Altanwendungen

Country Status (4)

Country Link
US (2) US8713687B2 (de)
EP (1) EP2199942A3 (de)
JP (1) JP5419673B2 (de)
CN (1) CN101794359B (de)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3055973A4 (de) * 2013-10-11 2017-06-28 Ark Network Security Solutions, LLC Systeme und verfahren zur implementierung modularer computersystemsicherheitslösungen

Families Citing this family (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050229003A1 (en) 2004-04-09 2005-10-13 Miles Paschini System and method for distributing personal identification numbers over a computer network
US10205721B2 (en) 2002-12-10 2019-02-12 Ewi Holdings, Inc. System and method for distributing personal identification numbers over a computer network
WO2004107280A2 (en) 2003-05-28 2004-12-09 Ewi Holdings, Inc. System and method for electronic prepaid account replenishment
US11599873B2 (en) 2010-01-08 2023-03-07 Blackhawk Network, Inc. Systems and methods for proxy card and/or wallet redemption card transactions
US7280644B2 (en) 2004-12-07 2007-10-09 Ewi Holdings, Inc. Transaction processing platform for faciliating electronic distribution of plural prepaid services
US11475436B2 (en) 2010-01-08 2022-10-18 Blackhawk Network, Inc. System and method for providing a security code
US10296895B2 (en) 2010-01-08 2019-05-21 Blackhawk Network, Inc. System for processing, activating and redeeming value added prepaid cards
US8255902B1 (en) * 2008-03-17 2012-08-28 Symantec Corporation Systems and methods for determining and quantifying the impact of an application on the health of a system
EP2488948A4 (de) * 2009-10-16 2014-12-17 Core Technology Ltd Aufrechterhaltung der datenintegrität zwischen verschiedenen ausführungsumgebungen
WO2012027664A1 (en) 2010-08-27 2012-03-01 Blackhawk Network, Inc. Prepaid card with savings feature
AU2011203954A1 (en) 2010-01-08 2012-07-26 Blackhawk Network, Inc. A system for processing, activating and redeeming value added prepaid cards
US10037526B2 (en) 2010-01-08 2018-07-31 Blackhawk Network, Inc. System for payment via electronic wallet
CA3050365A1 (en) * 2010-06-14 2011-12-22 Blackhawk Network, Inc. System and method for configuring risk tolerance in transaction cards
US11042870B2 (en) 2012-04-04 2021-06-22 Blackhawk Network, Inc. System and method for using intelligent codes to add a stored-value card to an electronic wallet
JP5982575B2 (ja) * 2012-08-29 2016-08-31 ヒューレット−パッカード デベロップメント カンパニー エル.ピー.Hewlett‐Packard Development Company, L.P. 動的テイントに基づくセキュリティ・スキャン
CA3171304A1 (en) 2012-11-20 2014-05-30 Blackhawk Network, Inc. Method for using intelligent codes in conjunction with stored-value cards
US20150095892A1 (en) * 2013-09-27 2015-04-02 Linkedln Corporation Systems and methods for evaluating a change pertaining to a service or machine
US9852041B2 (en) 2013-09-27 2017-12-26 Microsoft Technology Licensing, Llc Systems and methods for categorizing exceptions and logs
US9411698B2 (en) * 2014-05-28 2016-08-09 International Business Machines Corporation Determining an availability score based on available resources of different resource types in a distributed computing environment of storage servers to determine whether to perform a failure operation for one of the storage servers
US9703619B2 (en) * 2014-05-28 2017-07-11 International Business Machines Corporation Determining an availability score based on available resources of different resource types in a storage system to determine whether to perform a failure operation for the storage system
US10055596B1 (en) * 2015-06-08 2018-08-21 Amazon Technologies, Inc. Data protection system
US9928386B1 (en) * 2015-06-08 2018-03-27 Amazon Technologies, Inc. Data protection system
US9826261B2 (en) * 2015-09-09 2017-11-21 Ericsson Ab Fast channel change in a multicast adaptive bitrate (MABR) streaming network using multicast repeat segment bursts in a dedicated bandwidth pipe
US9826262B2 (en) 2015-09-09 2017-11-21 Ericsson Ab Fast channel change in a multicast adaptive bitrate (MABR) streaming network using multicast repeat segment bursts in a shared progressive ABR download pipe
US11089123B2 (en) * 2018-05-15 2021-08-10 Microsoft Technology Licensing, Llc Service worker push violation enforcement
US11023217B2 (en) * 2018-11-09 2021-06-01 Dell Products L.P. Systems and methods for support of selective processor microcode updates
JP7258801B2 (ja) * 2020-03-10 2023-04-17 株式会社東芝 情報処理装置、情報処理方法およびプログラム
US11126731B1 (en) * 2021-03-30 2021-09-21 Malwarebytes Inc. Dynamic communication architecture for testing computer security application features
US20230401047A1 (en) * 2022-06-14 2023-12-14 Truist Bank Graphical user interface for reducing vulnerabilities associated with legacy software

Family Cites Families (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6167358A (en) * 1997-12-19 2000-12-26 Nowonder, Inc. System and method for remotely monitoring a plurality of computer-based systems
US6799277B2 (en) * 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
US6324647B1 (en) * 1999-08-31 2001-11-27 Michel K. Bowman-Amuah System, method and article of manufacture for security management in a development architecture framework
US7020697B1 (en) * 1999-10-01 2006-03-28 Accenture Llp Architectures for netcentric computing systems
WO2001073553A1 (en) * 2000-03-27 2001-10-04 Network Security Systems, Inc. Internet/network security method and system for checking security of a client from a remote facility
US6854069B2 (en) * 2000-05-02 2005-02-08 Sun Microsystems Inc. Method and system for achieving high availability in a networked computer system
US20020169738A1 (en) * 2001-05-10 2002-11-14 Giel Peter Van Method and system for auditing an enterprise configuration
US20070113265A2 (en) * 2003-07-01 2007-05-17 Securityprofiling, Inc. Automated staged patch and policy management
US7228458B1 (en) * 2003-12-19 2007-06-05 Sun Microsystems, Inc. Storage device pre-qualification for clustered systems
US7490268B2 (en) * 2004-06-01 2009-02-10 The Trustees Of Columbia University In The City Of New York Methods and systems for repairing applications
US7765579B2 (en) * 2004-09-07 2010-07-27 Greencastle Technology, Inc. Security deployment system
US8359645B2 (en) * 2005-03-25 2013-01-22 Microsoft Corporation Dynamic protection of unpatched machines
US7574322B2 (en) * 2005-05-10 2009-08-11 Microsoft Corporation Automated client device management
US7945958B2 (en) * 2005-06-07 2011-05-17 Vmware, Inc. Constraint injection system for immunizing software programs against vulnerabilities and attacks
JP2007058514A (ja) * 2005-08-24 2007-03-08 Mitsubishi Electric Corp 情報処理装置及び情報処理方法及びプログラム
US9942271B2 (en) * 2005-12-29 2018-04-10 Nextlabs, Inc. Information management system with two or more interactive enforcement points
US20070240151A1 (en) * 2006-01-29 2007-10-11 Microsoft Corporation Enhanced computer target groups
JP2008217464A (ja) * 2007-03-05 2008-09-18 Oki Electric Ind Co Ltd 自動取引システム
US20080229149A1 (en) 2007-03-14 2008-09-18 Clifford Penton Remote testing of computer devices
US20090199160A1 (en) * 2008-01-31 2009-08-06 Yahoo! Inc. Centralized system for analyzing software performance metrics

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
MAYANK: "Howto: Speed up Firefox startup", 14 August 2008 (2008-08-14), pages 1 - 2, XP055047187, Retrieved from the Internet <URL:http://geekzguru.wordpress.com/2008/09/14/howto-speed-up-firefox-startup/> [retrieved on 20121210] *
WIKIPEDIA: "Crash reporter", Retrieved from the Internet <URL:http://en.wikipedia.org/wiki/Crash_reporter> [retrieved on 20130125] *
WIKIPEDIA: "Patch (computing)", 23 October 2008 (2008-10-23), Retrieved from the Internet <URL:http://en.wikipedia.org/w/index.php?title=Patch_%28computing%29&oldid=247215376> [retrieved on 20110525] *
WIKIPEDIA: "Software Update", 5 March 2008 (2008-03-05), Retrieved from the Internet <URL:http://en.wikipedia.org/w/index.php?title=Software_update&redirect=no> [retrieved on 20110526] *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP3055973A4 (de) * 2013-10-11 2017-06-28 Ark Network Security Solutions, LLC Systeme und verfahren zur implementierung modularer computersystemsicherheitslösungen
US9817978B2 (en) 2013-10-11 2017-11-14 Ark Network Security Solutions, Llc Systems and methods for implementing modular computer system security solutions

Also Published As

Publication number Publication date
US20100154027A1 (en) 2010-06-17
EP2199942A3 (de) 2010-09-01
JP2010176658A (ja) 2010-08-12
JP5419673B2 (ja) 2014-02-19
US8713687B2 (en) 2014-04-29
US20140143828A1 (en) 2014-05-22
US9332033B2 (en) 2016-05-03
CN101794359A (zh) 2010-08-04
CN101794359B (zh) 2014-12-17

Similar Documents

Publication Publication Date Title
US9332033B2 (en) Methods and systems for enabling community-tested security features for legacy applications
US8762987B1 (en) Systems and methods for determining and quantifying the impact of an application on the health of a system
US7966278B1 (en) Method for determining the health impact of an application based on information obtained from like-profiled computing systems using clustering
US8694983B1 (en) Systems and methods for providing guidance on the potential impact of application and operating-system changes on a computing system
US8060734B1 (en) Systems and methods for providing recommendations to improve boot performance based on community data
US9258316B1 (en) Systems and methods for generating reputation-based ratings for uniform resource locators
US9077579B1 (en) Systems and methods for facilitating access to shared resources within computer clusters
US8671449B1 (en) Systems and methods for identifying potential malware
US8935563B1 (en) Systems and methods for facilitating substantially continuous availability of multi-tier applications within computer clusters
RU2571726C2 (ru) Система и способ проверки целесообразности установки обновлений
US8949187B1 (en) Systems and methods for creating and managing backups based on health information
US9122503B1 (en) Systems and methods for adaptive throttling of input/output requests in a virtual environment
US8281403B1 (en) Methods and systems for evaluating the health of computing systems based on when operating-system changes occur
US9118520B1 (en) Systems and methods for monitoring application resource usage on mobile computing systems
US8336100B1 (en) Systems and methods for using reputation data to detect packed malware
US8498966B1 (en) Systems and methods for adaptively performing backup operations
US9485272B1 (en) Systems and methods for estimating confidence scores of unverified signatures
US8065272B2 (en) Systems and methods for tracking changes to a volume
US8458232B1 (en) Systems and methods for identifying data files based on community data
US9104873B1 (en) Systems and methods for determining whether graphics processing units are executing potentially malicious processes
US20120124217A1 (en) Adjusting The Connection Idle Timeout In Connection Pools
US10152383B2 (en) Expedited device backup, wipe, and enrollment
US8707107B1 (en) Systems and methods for proactively facilitating restoration of potential data failures
US8006116B1 (en) Systems and methods for storing health information with computing-system backups
US8565545B1 (en) Systems and methods for restoring images

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A2

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

PUAL Search report despatched

Free format text: ORIGINAL CODE: 0009013

AK Designated contracting states

Kind code of ref document: A3

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO SE SI SK SM TR

AX Request for extension of the european patent

Extension state: AL BA RS

17P Request for examination filed

Effective date: 20101231

17Q First examination report despatched

Effective date: 20110531

APBK Appeal reference recorded

Free format text: ORIGINAL CODE: EPIDOSNREFNE

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20160418